Vulnerabilities (CVE)

Filtered by vendor Get-simple Subscribe
Total 38 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6188 1 Get-simple 1 Getsimplecms 2024-05-17 5.8 MEDIUM 9.8 CRITICAL
A vulnerability was found in GetSimpleCMS 3.3.16/3.4.0a. It has been rated as critical. This issue affects some unknown processing of the file /admin/theme-edit.php. The manipulation leads to code injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-245735.
CVE-2018-17103 1 Get-simple 1 Getsimple Cms 2024-05-17 6.8 MEDIUM 8.8 HIGH
** DISPUTED ** An issue was discovered in GetSimple CMS v3.3.13. There is a CSRF vulnerability that can change the administrator's password via admin/settings.php. NOTE: The vendor reported that the PoC was sending a value for the nonce parameter.
CVE-2022-41544 1 Get-simple 1 Getsimple Cms 2024-02-04 N/A 9.8 CRITICAL
GetSimple CMS v3.3.16 was discovered to contain a remote code execution (RCE) vulnerability via the edited_file parameter in admin/theme-edit.php.
CVE-2022-1503 1 Get-simple 1 Getsimple Cms 2024-02-04 3.5 LOW 5.4 MEDIUM
A vulnerability, which was classified as problematic, has been found in GetSimple CMS. Affected by this issue is the file /admin/edit.php of the Content Module. The manipulation of the argument post-content with an input like <script>alert(1)</script> leads to cross site scripting. The attack may be launched remotely but requires authentication. Expoit details have been disclosed within the advisory.
CVE-2020-18659 1 Get-simple 1 Getsimplecms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting vulnerability in GetSimpleCMS <=3.3.15 via the (1) sitename, (2) username, and (3) email parameters to /admin/setup.php
CVE-2020-18660 1 Get-simple 1 Getsimplecms 2024-02-04 5.8 MEDIUM 6.1 MEDIUM
GetSimpleCMS <=3.3.15 has an open redirect in admin/changedata.php via the redirect function to the url parameter.
CVE-2021-36601 1 Get-simple 1 Getsimplecms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
GetSimpleCMS 3.3.16 contains a cross-site Scripting (XSS) vulnerability, where Function TSL does not filter check settings.php Website URL: "siteURL" parameter.
CVE-2020-18657 1 Get-simple 1 Getsimplecms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in GetSimpleCMS <= 3.3.15 in admin/changedata.php via the redirect_url parameter and the headers_sent function.
CVE-2021-28977 1 Get-simple 1 Getsimplecms 2024-02-04 3.5 LOW 4.8 MEDIUM
Cross Site Scripting vulnerability in GetSimpleCMS 3.3.16 in admin/upload.php by adding comments or jpg and other file header information to the content of xla, pages, and gzip files,
CVE-2020-20389 1 Get-simple 1 Getsimplecms 2024-02-04 3.5 LOW 4.8 MEDIUM
Cross Site Scripting (XSS) vulnerability in GetSimpleCMS 3.4.0a in admin/edit.php.
CVE-2020-20391 1 Get-simple 1 Getsimplecms 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross Site Scripting vulnerability in GetSimpleCMS 3.4.0a in admin/snippets.php via (1) Add Snippet and (2) Save snippets.
CVE-2020-18658 1 Get-simple 1 Getsimplecms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scriptiong (XSS) vulnerability in GetSimpleCMS <=3.3.15 via the timezone parameter to settings.php.
CVE-2021-28976 1 Get-simple 1 Getsimplecms 2024-02-04 6.5 MEDIUM 7.2 HIGH
Remote Code Execution vulnerability in GetSimpleCMS before 3.3.16 in admin/upload.php via phar filess.
CVE-2020-21353 1 Get-simple 1 Getsimplecms 2024-02-04 3.5 LOW 5.4 MEDIUM
A stored cross site scripting (XSS) vulnerability in /admin/snippets.php of GetSimple CMS 3.4.0a allows attackers to execute arbitrary web scripts or HTML via crafted payload in the Edit Snippets module.
CVE-2020-24861 1 Get-simple 1 Getsimple Cms 2024-02-04 3.5 LOW 5.4 MEDIUM
GetSimple CMS 3.3.16 allows in parameter 'permalink' on the Settings page persistent Cross Site Scripting which is executed when you create and open a new page
CVE-2020-18191 1 Get-simple 1 Getsimplecms 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
GetSimpleCMS-3.3.15 is affected by directory traversal. Remote attackers are able to delete arbitrary files via /GetSimpleCMS-3.3.15/admin/log.php
CVE-2020-23839 1 Get-simple 1 Getsimple Cms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
A Reflected Cross-Site Scripting (XSS) vulnerability in GetSimple CMS v3.3.16, in the admin/index.php login portal webpage, allows remote attackers to execute JavaScript code in the client's browser and harvest login credentials after a client clicks a link, enters credentials, and submits the login form.
CVE-2013-1420 1 Get-simple 1 Getsimple Cms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS before 3.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to backup-edit.php; (2) title or (3) menu parameter to edit.php; or (4) path or (5) returnid parameter to filebrowser.php in admin/. NOTE: the path parameter in admin/upload.php vector is already covered by CVE-2012-6621.
CVE-2019-11231 1 Get-simple 1 Getsimple Cms 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered in GetSimple CMS through 3.3.15. insufficient input sanitation in the theme-edit.php file allows upload of files with arbitrary content (PHP code, for example). This vulnerability is triggered by an authenticated user; however, authentication can be bypassed. According to the official documentation for installation step 10, an admin is required to upload all the files, including the .htaccess files, and run a health check. However, what is overlooked is that the Apache HTTP Server by default no longer enables the AllowOverride directive, leading to data/users/admin.xml password exposure. The passwords are hashed but this can be bypassed by starting with the data/other/authorization.xml API key. This allows one to target the session state, since they decided to roll their own implementation. The cookie_name is crafted information that can be leaked from the frontend (site name and version). If a someone leaks the API key and the admin username, then they can bypass authentication. To do so, they need to supply a cookie based on an SHA-1 computation of this known information. The vulnerability exists in the admin/theme-edit.php file. This file checks for forms submissions via POST requests, and for the csrf nonce. If the nonce sent is correct, then the file provided by the user is uploaded. There is a path traversal allowing write access outside the jailed themes directory root. Exploiting the traversal is not necessary because the .htaccess file is ignored. A contributing factor is that there isn't another check on the extension before saving the file, with the assumption that the parameter content is safe. This allows the creation of web accessible and executable files with arbitrary content.
CVE-2019-16333 1 Get-simple 1 Getsimple Cms 2024-02-04 3.5 LOW 5.4 MEDIUM
GetSimple CMS v3.3.15 has Persistent Cross-Site Scripting (XSS) in admin/theme-edit.php.